CVE-2023-48715 (GCVE-0-2023-48715)
Vulnerability from cvelistv5
Published
2023-12-11 18:40
Modified
2024-10-09 13:32
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.2.99.103 of Tuleap Community Edition and prior to versions 15.2-4 and 15.1-8 of Tuleap Enterprise Edition, the name of the releases are not properly escaped on the edition page of a release. A malicious user with the ability to create a FRS release could force a victim having write permissions in the FRS to execute uncontrolled code. Tuleap Community Edition 15.2.99.103, Tuleap Enterprise Edition 15.2-4, and Tuleap Enterprise Edition 15.1-8 contain a fix for this issue.
Impacted products
Vendor Product Version
Enalean tuleap Version: < 15.2.99.103
Version: >= 15.2, < 15.2-4
Version: < 15.1-8
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:37:54.626Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/Enalean/tuleap/security/advisories/GHSA-3m7g-7787-wc68",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/Enalean/tuleap/security/advisories/GHSA-3m7g-7787-wc68"
          },
          {
            "name": "https://github.com/Enalean/tuleap/commit/ea71ec7ee062aae8d1fa7a7325aaa759205c17d8",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/Enalean/tuleap/commit/ea71ec7ee062aae8d1fa7a7325aaa759205c17d8"
          },
          {
            "name": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit\u0026h=ea71ec7ee062aae8d1fa7a7325aaa759205c17d8",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit\u0026h=ea71ec7ee062aae8d1fa7a7325aaa759205c17d8"
          },
          {
            "name": "https://tuleap.net/plugins/tracker/?aid=35143",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://tuleap.net/plugins/tracker/?aid=35143"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48715",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-09T13:32:37.141200Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-09T13:32:48.167Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "tuleap",
          "vendor": "Enalean",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 15.2.99.103"
            },
            {
              "status": "affected",
              "version": "\u003e= 15.2, \u003c 15.2-4"
            },
            {
              "status": "affected",
              "version": "\u003c 15.1-8"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.2.99.103 of Tuleap Community Edition and prior to versions 15.2-4 and 15.1-8 of Tuleap Enterprise Edition, the name of the releases are not properly escaped on the edition page of a release. A malicious user with the ability to create a FRS release could force a victim having write permissions in the FRS to execute uncontrolled code. Tuleap Community Edition 15.2.99.103, Tuleap Enterprise Edition 15.2-4, and Tuleap Enterprise Edition 15.1-8 contain a fix for this issue."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-22T18:27:48.873Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/Enalean/tuleap/security/advisories/GHSA-3m7g-7787-wc68",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/Enalean/tuleap/security/advisories/GHSA-3m7g-7787-wc68"
        },
        {
          "name": "https://github.com/Enalean/tuleap/commit/ea71ec7ee062aae8d1fa7a7325aaa759205c17d8",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/Enalean/tuleap/commit/ea71ec7ee062aae8d1fa7a7325aaa759205c17d8"
        },
        {
          "name": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit\u0026h=ea71ec7ee062aae8d1fa7a7325aaa759205c17d8",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit\u0026h=ea71ec7ee062aae8d1fa7a7325aaa759205c17d8"
        },
        {
          "name": "https://tuleap.net/plugins/tracker/?aid=35143",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://tuleap.net/plugins/tracker/?aid=35143"
        }
      ],
      "source": {
        "advisory": "GHSA-3m7g-7787-wc68",
        "discovery": "UNKNOWN"
      },
      "title": "Tuleap vulnerable to Cross-site Scripting on the edition page of a release"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-48715",
    "datePublished": "2023-12-11T18:40:10.936Z",
    "dateReserved": "2023-11-17T19:43:37.555Z",
    "dateUpdated": "2024-10-09T13:32:48.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/Enalean/tuleap/security/advisories/GHSA-3m7g-7787-wc68\", \"name\": \"https://github.com/Enalean/tuleap/security/advisories/GHSA-3m7g-7787-wc68\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"https://github.com/Enalean/tuleap/commit/ea71ec7ee062aae8d1fa7a7325aaa759205c17d8\", \"name\": \"https://github.com/Enalean/tuleap/commit/ea71ec7ee062aae8d1fa7a7325aaa759205c17d8\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit\u0026h=ea71ec7ee062aae8d1fa7a7325aaa759205c17d8\", \"name\": \"https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit\u0026h=ea71ec7ee062aae8d1fa7a7325aaa759205c17d8\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://tuleap.net/plugins/tracker/?aid=35143\", \"name\": \"https://tuleap.net/plugins/tracker/?aid=35143\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T21:37:54.626Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-48715\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-09T13:32:37.141200Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-09T13:32:43.924Z\"}}], \"cna\": {\"title\": \"Tuleap vulnerable to Cross-site Scripting on the edition page of a release\", \"source\": {\"advisory\": \"GHSA-3m7g-7787-wc68\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 5.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"Enalean\", \"product\": \"tuleap\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 15.2.99.103\"}, {\"status\": \"affected\", \"version\": \"\u003e= 15.2, \u003c 15.2-4\"}, {\"status\": \"affected\", \"version\": \"\u003c 15.1-8\"}]}], \"references\": [{\"url\": \"https://github.com/Enalean/tuleap/security/advisories/GHSA-3m7g-7787-wc68\", \"name\": \"https://github.com/Enalean/tuleap/security/advisories/GHSA-3m7g-7787-wc68\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/Enalean/tuleap/commit/ea71ec7ee062aae8d1fa7a7325aaa759205c17d8\", \"name\": \"https://github.com/Enalean/tuleap/commit/ea71ec7ee062aae8d1fa7a7325aaa759205c17d8\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit\u0026h=ea71ec7ee062aae8d1fa7a7325aaa759205c17d8\", \"name\": \"https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit\u0026h=ea71ec7ee062aae8d1fa7a7325aaa759205c17d8\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://tuleap.net/plugins/tracker/?aid=35143\", \"name\": \"https://tuleap.net/plugins/tracker/?aid=35143\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.2.99.103 of Tuleap Community Edition and prior to versions 15.2-4 and 15.1-8 of Tuleap Enterprise Edition, the name of the releases are not properly escaped on the edition page of a release. A malicious user with the ability to create a FRS release could force a victim having write permissions in the FRS to execute uncontrolled code. Tuleap Community Edition 15.2.99.103, Tuleap Enterprise Edition 15.2-4, and Tuleap Enterprise Edition 15.1-8 contain a fix for this issue.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-02-22T18:27:48.873Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2023-48715\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-10-09T13:32:48.167Z\", \"dateReserved\": \"2023-11-17T19:43:37.555Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2023-12-11T18:40:10.936Z\", \"assignerShortName\": \"GitHub_M\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…